girrj's repositories

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:1Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0709

CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0

CVE_Prioritizer

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

cvss-bt

Enriching the NVD CVSS scores to include Temporal & Threat Metrics

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PSSE

PowerShell Scripting Expert repository, contains template code for security and administrative scripting, largely derived through taking the SecurityTube PowerShell for Pentesters course

License:NOASSERTIONStargazers:0Issues:0Issues:0